CWE
125
Advisory Published
Updated

CVE-2022-1899

First published: Thu May 26 2022(Updated: )

Out-of-bounds Read in GitHub repository radareorg/radare2 prior to 5.7.0.

Credit: security@huntr.dev

Affected SoftwareAffected VersionHow to fix
Radare Radare2<5.7.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-1899?

    CVE-2022-1899 is an out-of-bounds read vulnerability in the GitHub repository radareorg/radare2 prior to version 5.7.0.

  • How severe is CVE-2022-1899?

    CVE-2022-1899 is classified as critical with a severity score of 9.1.

  • Which software versions are affected by CVE-2022-1899?

    Radare Radare2 versions up to, but excluding, 5.7.0 are affected by CVE-2022-1899.

  • Is there a fix available for CVE-2022-1899?

    Yes, upgrading to version 5.7.0 or newer of Radare Radare2 fixes the vulnerability.

  • Where can I find more information about CVE-2022-1899?

    You can find more information about CVE-2022-1899 at the following references: [GitHub Commit](https://github.com/radareorg/radare2/commit/193f4fe01d7f626e2ea937450f2e0c4604420e9d), [Huntr Report](https://huntr.dev/bounties/8a3dc5cb-08b3-4807-82b2-77f08c137a04).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203